US6722986B1 - Electronic casino gaming with authentication and improved security - Google Patents

Electronic casino gaming with authentication and improved security Download PDF

Info

Publication number
US6722986B1
US6722986B1 US09/857,040 US85704001A US6722986B1 US 6722986 B1 US6722986 B1 US 6722986B1 US 85704001 A US85704001 A US 85704001A US 6722986 B1 US6722986 B1 US 6722986B1
Authority
US
United States
Prior art keywords
program
signature
controller
digital
signatures
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/857,040
Inventor
Martin Lyons
Robert Linley Muir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aristocrat Technologies Australia Pty Ltd
Original Assignee
Aristocrat Technologies Australia Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aristocrat Technologies Australia Pty Ltd filed Critical Aristocrat Technologies Australia Pty Ltd
Assigned to ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LTD. reassignment ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LYONS, MARTIN, MUIR, ROBERT LINLEY
Application granted granted Critical
Publication of US6722986B1 publication Critical patent/US6722986B1/en
Assigned to UBS AG, STAMFORD BRANCH reassignment UBS AG, STAMFORD BRANCH PATENT SECURITY AGREEMENT Assignors: ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED
Anticipated expiration legal-status Critical
Assigned to UBS AG, STAMFORD BRANCH, AS SECURITY TRUSTEE reassignment UBS AG, STAMFORD BRANCH, AS SECURITY TRUSTEE SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED
Assigned to ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED reassignment ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: UBS AG, STAMFORD BRANCH
Assigned to BANK OF AMERICA, N.A. reassignment BANK OF AMERICA, N.A. NOTICE OF ASSIGNMENT OF SECURITY INTEREST Assignors: UBS AG, STAMFORD BRANCH
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3241Security aspects of a gaming system, e.g. detecting cheating, device integrity, surveillance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the present invention relates generally to electronic gaming machines or consoles and in particular the invention provides an improved system for executing casino games in RAM as opposed to the conventional unalterable ROM.
  • the improvements provide an authentication process based upon digital signatures, with the U.S. Digital Signature Standard (DSS) being the preferred means of implementation.
  • DSS Digital Signature Standard
  • a gambling machine is a traditional gaming machine.
  • Typical examples include slot machines of the type made by Aristocrat Leisure Industries or IGT.
  • a casino refers to the operator of gambling machines.
  • a digital signature is a pair of large numbers represented in a computer as strings of binary digits.
  • the digital signature is computed using a set of rules (i.e., the DSA) and a set of parameters such that the identity of the signatory and integrity of the data can be verified.
  • Strong encryption is the encryption of data such that it is computationally infeasible for a third party—for example a government agency—to retrieve the encrypted data without a key.
  • a hash, or message digest is the output from a function that produces a value that is unique for any message input into it.
  • a one-way hash produces an output that is computationally difficult to relate to the input. It is also computationally difficult to produce two different messages with the same message digest.
  • An unforgeable log is produced by chaining together hash values such that the nth entry in the log is dependent on the (n ⁇ 1)'h entry, and thus previous entries cannot be altered without re-computing the whole chain.
  • a logic cage is a secure area inside the gaming machine that cannot be accessed without sufficient security clearance.
  • microprocessor based gaming machines store their program contents in unalterable ROM or EPROM. During installation and after a large jackpot payout, the machine is physically inspected and the EPROMs are removed. These EPROMs are placed in a verification device which produces an output string using a known algorithm usually referred to as a hash function. This string is compared against a string that has been already generated when the game program was approved by the gaming jurisdiction. Authentication is achieved by a match of the approved string and the EPROM generated string.
  • Another system uses a private key to encrypt a message digest of the approved copy of the program, and thus produce an unalterable digital signature which can be decrypted with a corresponding public key and compared against a message digest generated by an unalterable EPROM in the gaming machine.
  • the disadvantage of the above invention is that it relies on strong encryption, currently subject to export restrictions from the U.S. and other countries. This program can only be signed by one party and if a single private key is compromised, the whole system is compromised.
  • a related problem that exists is that of version control. Once a gaming machine program is found to be faulty, a modification or ‘patch’ is usually distributed. Unfortunately, conventional EPROM based machines, and the disclosed system above, have no method implemented of ensuring that the earlier version of the program is not re-installed, either deliberately or by accident, later. Once program is approved, it is impossible for the machine to revoke that approval. If a rogue element was able to ‘sneak past’ a jurisdiction a dubious piece of program, there would be no way to stop it being used in a casino, even after detection
  • the invention provides a gaming machine with enhanced capability for storing games due to enhanced security and authentication capabilities.
  • the present invention provides a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program and prevents execution of the program if the digital signature is not valid.
  • the present invention provides a method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program, and the method including a step of verifying the digital signature against a key, and preventing execution of the program if the digital signature is not valid.
  • the digital signature is generated by a method that does not include encryption such that de-encryption is not performed during the digital signature verification.
  • the present invention provides a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program and prevents execution of the program if any one of the digital signatures is not valid.
  • the present invention provides a method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program, and the method including steps of verifying each of the digital signatures against a respective key, and preventing execution of the program if any one of the digital signatures is not valid.
  • the or each digital signature is generated by a method that does not include encryption such that de-encryption is not performed during the digital signature verification.
  • the programmable controller is used to control the operation of a game played on an electronic gaming machine and the signed program is a game program or a component of a game program.
  • multiple signatures may be applied to the game program, to ensure that only program approved by not only the manufacturer, but also the jurisdictional authority and optionally the casino itself, is executed by the machine
  • a system for revoking signature keys.
  • This can be password based—a password is entered which allows one of the public signatures stored in the machine to be changed.
  • a revocation certificate can be used, which must be valid, or the revocation system can be time based, where the machine stores a set of signatures, good for say 10 years, and the current active signature is based upon the current system clock.
  • a system of equivalent signatures is also preferably provided, such that any one of these signatures can be used as part of the verification.
  • a manufacturer will have at least one signature for its office in each jurisdiction. Any one could be used to sign a game, but it would be apparent in the event of a problem where the responsibility would lie, and could be revoked easily.
  • a system for version control is also included, such that once a later version of program runs on a gaming machine it is then impossible to run an earlier version of the same program. This would preferably permanently revoke faulty games once a fix had been issued.
  • any signature and version changes are held in secure unforgeable logs updated after each change to help detect possible fraud.
  • the unforgeable logs are implemented using tamper-proof devices such as smartcards to ensure that the log can never be deleted.
  • FIG. 1 illustrates a conventional gaming machine in which the present invention may be implemented
  • FIG. 2 is a block diagram of a control unit according to the present invention.
  • FIG. 3 is a diagrammatic representation of a method of signature generation and verification according to the present invention.
  • FIG. 4 is a flow diagram of a program approval process according to the present invention.
  • FIG. 5 is a flow diagram illustrating a method of executing approved program according to the present invention.
  • a slot machine 40 of the type having a video display screen 41 which displays a plurality of rotatable reels 42 carrying symbols 43 , is arranged to pay a prize on the occurrence of a predetermined symbol or combination of symbols.
  • the game is initiated by a push button 44 , however, it will be recognized by persons skilled in the art that this operating mechanism might be replaced by a pull handle or other type of actuator in other embodiments of the invention.
  • the top box 45 on top of the slot machine 40 carries the artwork panel 35 which displays the various winning combinations for which a prize is paid on this machine.
  • the program which implements the game and user interface is run on a standard gaming machine control processor 100 as illustrated schematically in FIG. 2 .
  • This processor forms part of a controller 110 which drives the video display screen 141 and receives input signals from sensors 144 .
  • the sensors 144 may be touch sensors, however, in alternative embodiments these may be replaced by a pull handle or another type of actuator such as button 44 in FIG. 1 .
  • the controller 110 also receives input pulses from a mechanism 120 indicating the user has provided sufficient credit to begin playing.
  • the mechanism 120 may be a coin input chute, a bank note acceptor (bill acceptor), a credit card reader, or other type of validation device.
  • the controller 120 also drives a payout mechanism 130 which for example may be a coin output.
  • the controller 110 also includes ROM 170 in which fixed and secure program components are held. This ROM may also contain part or all of a program to perform a program verification function for programs running on the CPU 100 out of RAM 150 or loaded onto or from the disk 160 .
  • the program verification may be performed by a stand alone verification system 140 interposed between the RAM 150 , the disk 160 and the CPU 100 .
  • the verification system may make use of a tamper proof storage element such as a smart card 180 (or a device containing a smart card chip, or the verification system 140 may itself be implemented as a smart card or smart card chip in which case, it will not require the separate smart card 180 .
  • An Input/Output function 190 is also provided for the CPU to communicate with a gaming machine network for administration participation in system wide prizes and bonuses and for downloading of game programs.
  • the game played on the machine shown in FIGS. 1 and 2 is a relatively standard game which includes a 3 by 5 symbol display and allows multiple pay lines.
  • Slot machines such as those of the type described with reference to FIGS. 1 and 2 can be adapted to embody the present invention with generally only a program change to modify the functions of some of the user interfaces of the machine.
  • the system when built will consist of an electronic gaming machine, with standard features such as graphics capability, a monitor, sound output and interfaces to gaming hardware such as hoppers, bill acceptors etc.
  • the gaming machine would also have a sophisticated central processor, say a Pentium or PowerPC for example, with a large amount of RAM, a storage device such as a hard disk, CD-ROM or remote network storage and optionally a smartcard interface.
  • the machine would furthermore have an unalterable EPROM which would have stored in it program code to perform the DSS algorithm, also know as the DSA. It would also contain code to perform the Secure Hash Algorithm (SHA-1), the designated U.S. Federal standard message digest algorithm.
  • SHA-1 Secure Hash Algorithm
  • This EPROM would be able to be extracted and inspected by the traditional means.
  • other digital signature algorithms could be used such as GOST, ESIGN or even the previously disclosed RSA method which requires encryption.
  • FIG. 3 copied from the U.S. Federal standard FIPS 180-1, describes the operations that produce and verify a digital signature using DSA and SHA-1.
  • An important distinguishing characteristic of this system is that it does not use encryption to produce a digital signature. It is thus not subject to export restrictions from the US and other countries.
  • Each set of program that is to be installed in any gaming machine at present must be approved, both by the gaming jurisdictional authority and by the machine manufacturer. It also may need to be approved by the casino in which the machine will reside. In the preferred implementation, all interested parties will digitally sign each piece of approved program prior to installation. The process of game program being produced, approved and authenticated would proceed as in FIG. 4 .
  • These signatures will be stored with the program on a mass storage device inside the gaming machine.
  • the machine When the machine needs to load a piece of program, or upon an external command after a significant event such as a jackpot payout, it will execute the SHA-1 program code in the EPROM on the program being loaded, and then perform a DSA verification operation using the SHA-1 output as one of the parameters.
  • the DSA verification operation will be repeated for every digital signature stored with the program, and all must be valid, so that it is impossible to execute program code that has not been approved by the manufacturer, the jurisdictional authority and optionally the casino and/or other parties.
  • the process of executing pre-approved program would proceed as in FIG. 5 .
  • the machine store public keys for the appropriate parties—jurisdiction, casino and manufacturer.
  • these keys are stored in EEPROM, which can be modified at suitable times by a program stored in the EPROM, under strict security conditions. This enables signatures to be revoked if compromised, or periodically updated.
  • a plurality of signature public keys are stored in the unalterable EPROM and variables stored in EEPROM indicate which of these signatures are active.
  • a tamper-proof device such as a smartcard stores the public keys.
  • the program code in the EPROM passes the output from the SHA-1 algorithm to the smartcard along with the signature values stored with the program. The smartcard then performs the DSS or other signature verification and returns either an authentication or denial code to the gaming machine. Once revoked, the smartcard will not allow keys to be re-enabled.
  • this hash chain is stored within a tamper-proof device such as a smartcard or the traditionally used logic cage.
  • a smartcard is preferred, since it can have a secret, unique identification code, and is thus non-reproducible and unforgeable itself.
  • Program code stored in the unalterable EPROM accesses the smartcard during signature or program update.
  • Each signature for a file would be linked to the file, but need not be contained within the file.
  • new signatures may have to be downloaded from a network device or using the machine's operator mode. In this case the new signatures being downloaded would indicate which file they are to attach to, and which signature they replace. This would be more economical than re-downloading the whole program set upon a signature key change.
  • multiple public keys for each corresponding signature are stored. At any one time, only one for each interested party would be active. The schedule for selecting which public keys are active could be time-based, so signatures would in effect have a lifetime. Periodically, the machine would have to be updated with the new signatures as either a maintenance task or upon the payments of an additional license fee to the manufacturer or jurisdiction.
  • Each digitally signed piece of program stored on the mass storage device within the machine will have an associated identification code and version number. It will be impossible to download program with a corresponding identification code and an earlier version number.

Abstract

A gaming machine is described in which all interested parties to a game program to run on the gaming machine, will digitally sign each piece of approved program prior to installation. These signatures are stored with the program on a mass storage device inside the gaming machine. When the machine needs to load a piece of program, or upon an external command after a significant event such as a jackpot payout, it will execute the SHA-1 program code in the EPROM on the program being loaded, and then perform a DSA verification operation using the SHA-1 output as one of the parameters. The DSA verification operation will be repeated for every digital signature stored with the program, and all must be valid, so that it is impossible to execute program code that has not been approved by the manufacturer, the jurisdictional authority and optionally the casino and/or other parties.

Description

INTRODUCTION
The present invention relates generally to electronic gaming machines or consoles and in particular the invention provides an improved system for executing casino games in RAM as opposed to the conventional unalterable ROM. The improvements provide an authentication process based upon digital signatures, with the U.S. Digital Signature Standard (DSS) being the preferred means of implementation.
For the sake of clarity the following terms are defined for the purpose of this specification.
A gambling machine, usually referred to as a gaming machine, is a traditional gaming machine. Typical examples include slot machines of the type made by Aristocrat Leisure Industries or IGT.
A casino refers to the operator of gambling machines.
A digital signature is a pair of large numbers represented in a computer as strings of binary digits. The digital signature is computed using a set of rules (i.e., the DSA) and a set of parameters such that the identity of the signatory and integrity of the data can be verified.
Strong encryption is the encryption of data such that it is computationally infeasible for a third party—for example a government agency—to retrieve the encrypted data without a key.
A hash, or message digest, is the output from a function that produces a value that is unique for any message input into it. A one-way hash produces an output that is computationally difficult to relate to the input. It is also computationally difficult to produce two different messages with the same message digest.
An unforgeable log is produced by chaining together hash values such that the nth entry in the log is dependent on the (n−1)'h entry, and thus previous entries cannot be altered without re-computing the whole chain.
A logic cage is a secure area inside the gaming machine that cannot be accessed without sufficient security clearance.
REFERENCES
“The Digital Signature Standard” U.S. Federal Information Processing Standards Publication 186
“The Secure Hash Standard” U.S. Federal Information Processing Standards Publication 180-1
“Cryptographic Support for Secure Logs on Untrusted Machines” by Bruce Schneier and John Kelsey (available at http://www.counterpane.com/secure-logs. html)
BACKGROUND OF THE INVENTION
Traditionally, microprocessor based gaming machines store their program contents in unalterable ROM or EPROM. During installation and after a large jackpot payout, the machine is physically inspected and the EPROMs are removed. These EPROMs are placed in a verification device which produces an output string using a known algorithm usually referred to as a hash function. This string is compared against a string that has been already generated when the game program was approved by the gaming jurisdiction. Authentication is achieved by a match of the approved string and the EPROM generated string.
The main disadvantage of such a system is that the current limited capacity of EPROM technology ensures that games cannot be as sophisticated as if they were stored in an alternative medium such as a hard disk or CD-ROM. The other problem with using RAM is that it cannot be extracted and placed in a verification device, since the contents of the RAM are necessarily volatile.
Another system, disclosed and described in U.S. Pat. No. 5,643,086 uses a private key to encrypt a message digest of the approved copy of the program, and thus produce an unalterable digital signature which can be decrypted with a corresponding public key and compared against a message digest generated by an unalterable EPROM in the gaming machine.
The disadvantage of the above invention is that it relies on strong encryption, currently subject to export restrictions from the U.S. and other countries. This program can only be signed by one party and if a single private key is compromised, the whole system is compromised.
A related problem that exists is that of version control. Once a gaming machine program is found to be faulty, a modification or ‘patch’ is usually distributed. Unfortunately, conventional EPROM based machines, and the disclosed system above, have no method implemented of ensuring that the earlier version of the program is not re-installed, either deliberately or by accident, later. Once program is approved, it is impossible for the machine to revoke that approval. If a rogue element was able to ‘sneak past’ a jurisdiction a dubious piece of program, there would be no way to stop it being used in a casino, even after detection
SUMMARY OF THE INVENTION
The invention provides a gaming machine with enhanced capability for storing games due to enhanced security and authentication capabilities.
According to a first aspect the present invention provides a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program and prevents execution of the program if the digital signature is not valid.
According to a second aspect the present invention provides a method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program, and the method including a step of verifying the digital signature against a key, and preventing execution of the program if the digital signature is not valid.
Preferably, the digital signature is generated by a method that does not include encryption such that de-encryption is not performed during the digital signature verification.
According to a third aspect the present invention provides a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program and prevents execution of the program if any one of the digital signatures is not valid.
According to a fourth aspect the present invention provides a method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program, and the method including steps of verifying each of the digital signatures against a respective key, and preventing execution of the program if any one of the digital signatures is not valid.
Preferably the or each digital signature is generated by a method that does not include encryption such that de-encryption is not performed during the digital signature verification.
In one embodiment, the programmable controller is used to control the operation of a game played on an electronic gaming machine and the signed program is a game program or a component of a game program.
Preferably multiple signatures may be applied to the game program, to ensure that only program approved by not only the manufacturer, but also the jurisdictional authority and optionally the casino itself, is executed by the machine
Preferably also a system is provided for revoking signature keys. This can be password based—a password is entered which allows one of the public signatures stored in the machine to be changed. Alternatively, a revocation certificate can be used, which must be valid, or the revocation system can be time based, where the machine stores a set of signatures, good for say 10 years, and the current active signature is based upon the current system clock.
A system of equivalent signatures is also preferably provided, such that any one of these signatures can be used as part of the verification. Ideally a manufacturer will have at least one signature for its office in each jurisdiction. Any one could be used to sign a game, but it would be apparent in the event of a problem where the responsibility would lie, and could be revoked easily.
Preferably a system for version control is also included, such that once a later version of program runs on a gaming machine it is then impossible to run an earlier version of the same program. This would preferably permanently revoke faulty games once a fix had been issued.
Preferably any signature and version changes are held in secure unforgeable logs updated after each change to help detect possible fraud. Preferably also the unforgeable logs are implemented using tamper-proof devices such as smartcards to ensure that the log can never be deleted.
BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments of the present invention will now be described by way of example with reference to the accompanying drawings in which:
FIG. 1 illustrates a conventional gaming machine in which the present invention may be implemented;
FIG. 2 is a block diagram of a control unit according to the present invention;
FIG. 3 is a diagrammatic representation of a method of signature generation and verification according to the present invention;
FIG. 4 is a flow diagram of a program approval process according to the present invention; and
FIG. 5 is a flow diagram illustrating a method of executing approved program according to the present invention.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
In the following detailed description the methodology of the embodiments will be described, and it is to be understood that it is within the capabilities of the non-inventive worker in the art to introduce the methodology on any standard microprocessor-based gaming machine or gaming console by means of appropriate programming.
Referring to FIG. 1 of the drawings, the first embodiment of the invention is illustrated in which a slot machine 40, of the type having a video display screen 41 which displays a plurality of rotatable reels 42 carrying symbols 43, is arranged to pay a prize on the occurrence of a predetermined symbol or combination of symbols.
In the slot machine 40 illustrated in FIG. 1, the game is initiated by a push button 44, however, it will be recognized by persons skilled in the art that this operating mechanism might be replaced by a pull handle or other type of actuator in other embodiments of the invention. The top box 45 on top of the slot machine 40 carries the artwork panel 35 which displays the various winning combinations for which a prize is paid on this machine.
The program which implements the game and user interface is run on a standard gaming machine control processor 100 as illustrated schematically in FIG. 2. This processor forms part of a controller 110 which drives the video display screen 141 and receives input signals from sensors 144. The sensors 144 may be touch sensors, however, in alternative embodiments these may be replaced by a pull handle or another type of actuator such as button 44 in FIG. 1. The controller 110 also receives input pulses from a mechanism 120 indicating the user has provided sufficient credit to begin playing. The mechanism 120 may be a coin input chute, a bank note acceptor (bill acceptor), a credit card reader, or other type of validation device. The controller 120 also drives a payout mechanism 130 which for example may be a coin output.
The controller 110 also includes ROM 170 in which fixed and secure program components are held. This ROM may also contain part or all of a program to perform a program verification function for programs running on the CPU 100 out of RAM 150 or loaded onto or from the disk 160.
Alternatively, the program verification may be performed by a stand alone verification system 140 interposed between the RAM 150, the disk 160 and the CPU 100. The verification system may make use of a tamper proof storage element such as a smart card 180 (or a device containing a smart card chip, or the verification system 140 may itself be implemented as a smart card or smart card chip in which case, it will not require the separate smart card 180. An Input/Output function 190 is also provided for the CPU to communicate with a gaming machine network for administration participation in system wide prizes and bonuses and for downloading of game programs.
The game played on the machine shown in FIGS. 1 and 2 is a relatively standard game which includes a 3 by 5 symbol display and allows multiple pay lines.
Slot machines such as those of the type described with reference to FIGS. 1 and 2 can be adapted to embody the present invention with generally only a program change to modify the functions of some of the user interfaces of the machine.
The system, when built will consist of an electronic gaming machine, with standard features such as graphics capability, a monitor, sound output and interfaces to gaming hardware such as hoppers, bill acceptors etc. The gaming machine would also have a sophisticated central processor, say a Pentium or PowerPC for example, with a large amount of RAM, a storage device such as a hard disk, CD-ROM or remote network storage and optionally a smartcard interface.
The machine would furthermore have an unalterable EPROM which would have stored in it program code to perform the DSS algorithm, also know as the DSA. It would also contain code to perform the Secure Hash Algorithm (SHA-1), the designated U.S. Federal standard message digest algorithm. This EPROM would be able to be extracted and inspected by the traditional means. In alternative implementations, other digital signature algorithms could be used such as GOST, ESIGN or even the previously disclosed RSA method which requires encryption.
FIG. 3, copied from the U.S. Federal standard FIPS 180-1, describes the operations that produce and verify a digital signature using DSA and SHA-1. An important distinguishing characteristic of this system is that it does not use encryption to produce a digital signature. It is thus not subject to export restrictions from the US and other countries.
Each set of program that is to be installed in any gaming machine at present must be approved, both by the gaming jurisdictional authority and by the machine manufacturer. It also may need to be approved by the casino in which the machine will reside. In the preferred implementation, all interested parties will digitally sign each piece of approved program prior to installation. The process of game program being produced, approved and authenticated would proceed as in FIG. 4.
These signatures will be stored with the program on a mass storage device inside the gaming machine. When the machine needs to load a piece of program, or upon an external command after a significant event such as a jackpot payout, it will execute the SHA-1 program code in the EPROM on the program being loaded, and then perform a DSA verification operation using the SHA-1 output as one of the parameters. The DSA verification operation will be repeated for every digital signature stored with the program, and all must be valid, so that it is impossible to execute program code that has not been approved by the manufacturer, the jurisdictional authority and optionally the casino and/or other parties. The process of executing pre-approved program would proceed as in FIG. 5.
A significant benefit of multiple signatures, as opposed to other disclosed systems which use only one, is that it protects all parties from a rogue element working within either the manufacturer, the jurisdiction or the casino. To successfully install a fraudulent piece of program in a gaming machine that uses this system would require a concerted conspiracy involving trusted personnel working for all parties.
To perform the digital signature verification, it is also necessary that the machine store public keys for the appropriate parties—jurisdiction, casino and manufacturer. In the preferred implementation, these keys are stored in EEPROM, which can be modified at suitable times by a program stored in the EPROM, under strict security conditions. This enables signatures to be revoked if compromised, or periodically updated. In an alternative implementation, a plurality of signature public keys are stored in the unalterable EPROM and variables stored in EEPROM indicate which of these signatures are active. In another alternative implementation, a tamper-proof device such as a smartcard stores the public keys. The program code in the EPROM passes the output from the SHA-1 algorithm to the smartcard along with the signature values stored with the program. The smartcard then performs the DSS or other signature verification and returns either an authentication or denial code to the gaming machine. Once revoked, the smartcard will not allow keys to be re-enabled.
Since it will be possible to change the digital signatures that authenticate program running in the machine, it is important that an unforgeable log is kept of all program changes or signature changes. This can be achieved by the use of a hash chain, where every entry in the log is ‘hashed’ with the previous log entry's hash value. In a preferred implementation, this hash chain, or the most recent part of it, is stored within a tamper-proof device such as a smartcard or the traditionally used logic cage. A smartcard is preferred, since it can have a secret, unique identification code, and is thus non-reproducible and unforgeable itself. Program code stored in the unalterable EPROM accesses the smartcard during signature or program update. Since the latest hash value would always be stored on the smartcard, it would be impossible to change the program without creating a log entry. This would ensure that all modifications to the program stored on the machine was accurately logged which L would be extremely useful in the event of a major jackpot payout. The EPROM can be proven to be unaltered by I the conventional means of placing it in a verification device.
A more detailed description of a possible implementation of a hash-chain unforgeable log can be found in the paper “Cryptographic Support for Secure Logs on Untrusted Machines”—see references above.
Each signature for a file would be linked to the file, but need not be contained within the file. In the event of a signature key revocation, new signatures may have to be downloaded from a network device or using the machine's operator mode. In this case the new signatures being downloaded would indicate which file they are to attach to, and which signature they replace. This would be more economical than re-downloading the whole program set upon a signature key change.
In an alternative implementation, multiple public keys for each corresponding signature are stored. At any one time, only one for each interested party would be active. The schedule for selecting which public keys are active could be time-based, so signatures would in effect have a lifetime. Periodically, the machine would have to be updated with the new signatures as either a maintenance task or upon the payments of an additional license fee to the manufacturer or jurisdiction.
In the event of an authentication failure due to signatures (and therefore the license to run the program) expiring, it could be implemented that the casino would have a ‘grace’ period to obtain new keys before the machine completely refused to run the program. For example, the machine could display a notice, similar to that found on computer shareware products, informing of the license expiry that would have to be manually accepted by the machine operator every time the machine was reset.
In the alternative implementation, it would also be possible to have multiple signatures active for each party at any one time. One possibility would be that these would correspond to different divisions within the manufacturer or jurisdiction. This would aid tracing in the event of a program or security failure.
Another security aspect that will be implemented in the gaming machine is the concept of version control. Each digitally signed piece of program stored on the mass storage device within the machine will have an associated identification code and version number. It will be impossible to download program with a corresponding identification code and an earlier version number.
It will be appreciated by persons skilled in the art that numerous variations and/or modifications may be made to the invention as shown in the specific embodiments without departing from the spirit or scope of the invention as broadly described. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive.

Claims (78)

What is claimed is:
1. A programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program and prevents execution of the program if the digital signature is not valid, the digital signature being generated by a method that does not include encryption such that de-encryption is not performed during the digital signature verification.
2. The controller as claimed in claim 1, wherein a plurality of signatures are applied to the program.
3. The controller as claimed in claim 2, wherein each of the equivalent signatures is identifiable as being associated with a person or entity responsible for issuing or authorizing the program.
4. The controller as claimed in claim 1, wherein the signature verification means stores one or more public signature keys in secure storage and uses a public signature key from the secure storage to verify the digital signature associated with the program.
5. The controller as claimed in claim 4, wherein the signature verification means includes signature revocation means for removing public signature keys from a set of valid keys as a method of revoking signature keys.
6. The controller as claimed in claim 5, wherein the signature revocation means is activated by a password such that when the password is entered it allows a particular public signature stored in the verification means to be changed or deleted.
7. The controller as claimed in claim 5, wherein a digital revocation certificate can be used, which must be validated by the validation means before it causes a public signature key to be revoked.
8. The controller as claimed in claim 5, wherein revocation is time based, whereby the machine stores a set of public signature keys, which are valid for a fixed period of time, after which they are automatically revoked.
9. The controller as claimed in claim 8, wherein the fixed period before automatic revocation is a period of 10 years.
10. The controller as claimed in claim 8, wherein identification of a current active public signature is based upon comparison of a time stamp embedded in the signature with a time and date obtained from a current time value from a system clock.
11. The controller as claimed in claim 4, wherein a plurality of equivalent signatures are provided in the secure storage, such that any one of the equivalent signatures can be used as part of the verification authorization.
12. The controller as claimed in claim 11, wherein each of the equivalent signatures is identifiable as being associated with a person or entity responsible for issuing or authorizing the program.
13. The controller as claimed in claim 1, wherein the programmable controller is used to control the operation of a game played on an electronic gaming machine and the program with which the digital signature is associated is a game program or a component of a game program.
14. The electronic gaming machine as claimed in claim 13, wherein the digital signature is applied to the program by or on behalf of a manufacturer of the electronic gaming machine.
15. The controller as claimed in claim 13, wherein the digital signature is applied to the program by or on behalf of a jurisdictional authority that has jurisdiction to authorize use of the game in a location in which the game is installed.
16. The controller as claimed in claim 13, wherein the digital signature is applied to the program by or on behalf of a casino in which the electronic gaming machine is installed.
17. The controller as claimed in claim 1, wherein the signature verification means stores one or more public signature keys in secure storage and uses a public signature key from the secure storage to verify the digital signature associated with the program.
18. The controller as claimed in claim 17, wherein the signature verification means includes signature revocation means for removing public signature keys from a set of valid keys as a method of revoking signature keys.
19. The controller as claimed in claim 18, wherein the signature revocation means is activated by a password such that when the password is entered it allows a particular public signature stored in the verification means to be changed or deleted.
20. The controller as claimed in claim 18, wherein a digital revocation certificate can be used, which must be validated by the validation means before it causes a public signature key to be revoked.
21. The controller as claimed in claim 18, wherein revocation is time based, whereby the machine stores a set of public signature keys, which are valid for a fixed period of time, after which they are automatically revoked.
22. The controller as claimed in claim 21, wherein the fixed period before automatic revocation is a period of 10 years.
23. The controller as claimed in claim 21, wherein identification of a current active public signature is based upon comparison of a time stamp embedded in the signature with a time and date obtained from a current time value from a system clock.
24. The controller as claimed in claim 17, wherein a plurality of equivalent signatures are provided in the secure storage, such that any one of the equivalent signatures can be used as part of the verification authorization.
25. The controller as claimed in any one of claim 1, wherein the verification program records versions of a program that have been verified and will not re-verify versions earlier than the latest version that it has already verified.
26. The controller as claimed in claim 25, wherein the record of verified program versions is stored in a secure log and entries in the record are unforgable and unalterable after being written.
27. The controller as claimed in claim 26, wherein a record of digital signature key updates is kept in the secure log.
28. The controller as claimed in claim 26, wherein the secure log is recorded in a tamper proof device.
29. The controller as claimed in claim 28, wherein the tamper proof device is a smartcard or contains a smartcard chip.
30. A programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program and prevents execution of the program if any one of the digital signatures is not valid.
31. The controller as claimed in claim 30, wherein the programmable controller is used to control the operation of a game played on an electronic gaming machine and the program with which the digital signature is associated is a game program or a component of a game program.
32. The controller as claimed in claim 2, wherein one of the digital signatures is applied to the program by or on behalf of a manufacturer of the electronic gaming machine.
33. The controller as claimed in claim 2, wherein one of the digital signatures is applied to the program by or on behalf of a jurisdictional authority that has jurisdiction to authorize use of the game in a location in which the game is installed.
34. The controller as claimed in claim 2, wherein one of the digital signatures is applied to the program by or on behalf of a casino in which the electronic gaming machine is installed.
35. The controller as claimed in any one of claim 30, wherein the verification program records versions of a program that have been verified and will not re-verify versions earlier than the latest version that it has already verified.
36. The controller as claimed in claim 35, wherein the record of verified program versions is stored in a secure log and entries in the record are unforgable and unalterable after being written.
37. The controller as claimed in claim 36, wherein a record of digital signature key updates is kept in the secure log.
38. The controller as claimed in claim 36, wherein the secure log is recorded in a tamper proof device.
39. The controller as claimed in claim 38, wherein the tamper proof device is a smartcard or contains a smartcard chip.
40. A method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies a digital signature associated with the program, the digital signature being generated by a method that does not include encryption and the method including a step of verifying the digital signature against a key, in which de-encryption is not performed during the digital signature verification, and preventing execution of the program if the digital signature is not valid.
41. The method as claimed in claim 40, a plurality of signatures are applied to the program.
42. The method as claimed in claims 40, wherein the programmable controller is used to control the operation of a game played on an electronic gaming machine and the program with which the digital signature is associated is a game program or a component of a game program.
43. The method as claimed in claim 42, wherein one of the digital signatures is applied to the program by or on behalf of a manufacturer of the electronic gaming machine.
44. The method as claimed in claim 42, by or on behalf of a jurisdictional authority that has jurisdiction to authorize use of the game in a location in which the game is installed.
45. The method as claimed in claim 42, wherein one of the digital signatures is applied to the program by or on behalf of a casino in which the electronic gaming machine is installed.
46. The method as claimed in claim 40, wherein the signature verification means stores one or more public signature keys in secure storage and uses a public signature key from the secure storage to verify the digital signature associated with the program.
47. The method as claimed in claim 46, wherein the signature verification means includes signature revocation means for removing public signature keys from a set of valid keys as a method of revoking signature keys.
48. The method as claimed in claim 47, wherein the signature revocation means is activated by a password such that when the password is entered it allows a particular public signature stored in the verification means to be changed or deleted.
49. The method as claimed in claim 47, wherein a digital revocation certificate can be used, which must be validated by the validation means before it causes a public signature key to be revoked.
50. The method as claimed in claim 47, wherein revocation is time based, whereby the machine stores a set of public signature keys, which are valid for a fixed period of time, after which they are automatically revoked.
51. The method as claimed in claim 50, wherein the fixed period before automatic revocation is a period of 10 years.
52. The method as claimed in claim 50, wherein identification of a current active public signature is based upon comparison of a time stamp embedded in the signature with a time and date obtained from a current time value from a system clock.
53. The method as claimed in any one of claims 46; wherein a plurality of equivalent signatures are provided in the secure storage, such that any one of the equivalent signatures can be used as part of the verification.
54. The method as claimed in claim 53, wherein each of the equivalent signatures is identifiable as being associated with a person or entity responsible for issuing or authorizing the program.
55. The method as claimed in any one of claims 40, wherein the verification program records versions of a program that have been verified and will not re-verify versions earlier than the latest version that it has already verified.
56. The method as claimed in claim 55, wherein the record of verified program versions is stored in a secure log and entries in the record are unforgable and unalterable after being written.
57. The method as claimed in claim 56, wherein a record of digital signature key updates is kept in the secure log.
58. The method as claimed in claim 57, wherein the tamper proof device is a smartcard or contains a smartcard chip.
59. The method as claimed in claim 56, wherein the secure log is recorded in a tamper proof device.
60. A method of verifying a program or a program component for a programmable controller, including a readable and writable storage means to hold a program during its execution by the programmable controller, and program authentication means comprising digital signature verification means which verifies each of a plurality of digital signatures associated with the program, and the method including steps of verifying each of the digital signatures against a respective key, and preventing execution of the program if any one of the digital signatures is not valid.
61. The method as claimed in claim 60, wherein the programmable controller is used to control the operation of a game played on an electronic gaming machine and the program with which the digital signature is associated is a game program or a component of a game program.
62. The method as claimed in claim 61, wherein one of the digital signatures is applied to the program by or on behalf of a manufacturer of the electronic gaming machine.
63. The method as claimed in claim 61, wherein one of the digital signatures is applied to the program by or on behalf of a jurisdictional authority that has jurisdiction to authorize use of the game in a location in which the game is installed.
64. The method as claimed in claim 61, wherein one of the digital signatures is applied to the program by or on behalf of a casino in which the electronic gaming machine is installed.
65. The method as claimed in claim 61, wherein the signature verification means stores one or more public signature keys in secure storage and uses a public signature key from the secure storage to verify the digital signature associated with the program.
66. The method as claimed in claim 65, wherein the signature verification means includes signature revocation means for removing public signature keys from a set of valid keys as a method of revoking signature keys.
67. The method as claimed in claim 66, wherein the signature revocation means is activated by a password such that when the password is entered it allows a particular public signature stored in the verification means to be changed or deleted.
68. The method as claimed in claim 66, wherein a digital revocation certificate can be used, which must be validated by the validation means before it causes a public signature key to be revoked.
69. The method as claimed in claim 66, wherein revocation is time based, whereby the machine stores a set of public signature keys, which are valid for a fixed period of time, after which they are automatically revoked.
70. The method as claimed in claim 69, wherein the fixed period before automatic revocation is a period of 10 years.
71. The method as claimed in claim 69, wherein identification of a current active public signature is based upon comparison of a time stamp embedded in the signature with a time and date obtained from a current time value from a system clock.
72. The method as claimed in any one of claims 65, wherein a plurality of equivalent signatures are provided in the secure storage, such that any one of the equivalent signatures can be used as part of the verification.
73. The method as claimed in claim 72, wherein each of the equivalent signatures is identifiable as being associated with a person or entity responsible for issuing or authorizing the program.
74. The method as claimed in any one of claims 60, wherein the verification program records versions of a program that have been verified and will not re-verify versions earlier than the latest version that it has already verified.
75. The method as claimed in claim 74, wherein the record of verified program versions is stored in a secure log and entries in the record are unforgable and unalterable after being written.
76. The method as claimed in claim 75, wherein a record of digital signature key updates is kept in the secure log.
77. The method as claimed in claim 75, wherein the secure log is recorded in a tamper proof device.
78. The method as claimed in claim 77, wherein the tamper proof device is a smartcard or contains a smartcard chip.
US09/857,040 1998-11-26 1999-11-26 Electronic casino gaming with authentication and improved security Expired - Lifetime US6722986B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
AUPP7342A AUPP734298A0 (en) 1998-11-26 1998-11-26 Electronic casino gaming with authentication and improved security
AUPP7342 1998-11-26
PCT/AU1999/001056 WO2000033196A1 (en) 1998-11-26 1999-11-26 Electronic casino gaming with authentication and improved security

Publications (1)

Publication Number Publication Date
US6722986B1 true US6722986B1 (en) 2004-04-20

Family

ID=3811549

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/857,040 Expired - Lifetime US6722986B1 (en) 1998-11-26 1999-11-26 Electronic casino gaming with authentication and improved security

Country Status (3)

Country Link
US (1) US6722986B1 (en)
AU (1) AUPP734298A0 (en)
WO (1) WO2000033196A1 (en)

Cited By (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010016042A1 (en) * 1999-12-27 2001-08-23 Nokia Mobile Phones Ltd. Method for binding a program module
US20020091648A1 (en) * 2000-12-22 2002-07-11 Phillips Carl Alexander Secure communications for a currency handling machine
US20030092484A1 (en) * 2001-09-28 2003-05-15 Acres Gaming Incorporated System for awarding a bonus to a gaming device on a wide area network
US20030195033A1 (en) * 2002-04-10 2003-10-16 Gazdic Daniel J. Gaming software authentication
US20030216172A1 (en) * 2000-08-21 2003-11-20 Lemay Steven G. Method and apparatus for software authentication
US20030236992A1 (en) * 2002-06-19 2003-12-25 Sameer Yami Method and system for providing secure logging for intrusion detection
US20040048660A1 (en) * 2002-09-06 2004-03-11 Gentles Thomas A. Security of gaming software
US20040054952A1 (en) * 2002-09-13 2004-03-18 Morrow James W. Device verification system and method
US20040176162A1 (en) * 2003-03-03 2004-09-09 Rothschild Wayne H. Gaming machine system having automatic reporting feature
US20040248646A1 (en) * 2003-06-09 2004-12-09 Canterbury Stephen A. Gaming machine having hardware-accelerated software authentication
US20040259643A1 (en) * 2003-06-17 2004-12-23 Gentles Thomas A. Gaming machine having reduced-read software authentication
US20050009599A1 (en) * 2003-07-09 2005-01-13 Ryan Chad A. Gaming machine having targeted run-time software authentication
US20050014559A1 (en) * 2003-07-16 2005-01-20 Igt Secured verification of configuration data for field programmable gate array devices
US20050043098A1 (en) * 2003-07-25 2005-02-24 John Hilbert Method and apparatus for changing firmware in a gaming printer
US20050097365A1 (en) * 2001-08-31 2005-05-05 Alldredge Robert L. Method and Apparatus for Secured Electronic Commerce
US20050143171A1 (en) * 2003-12-30 2005-06-30 Loose Timothy C. Gaming machine having sampled software verification
US20050181873A1 (en) * 1998-06-18 2005-08-18 Aristocrat Technologies Australia Pty Method of linking devices to gaming machines
US20050227769A1 (en) * 2001-09-28 2005-10-13 Morrow James W Gaming device network managing system and method
US20060063594A1 (en) * 2004-09-23 2006-03-23 Jamal Benbrahim Methods and apparatus for negotiating communications within a gaming network
WO2006034124A2 (en) * 2004-09-16 2006-03-30 Bally Gaming, Inc. User interface system and method for creating and verifying signed content
US20060068907A1 (en) * 2004-09-16 2006-03-30 Dimichele Carmen User interface system and method for a gaming machine
US20060068906A1 (en) * 2004-09-16 2006-03-30 James Morrow User interface system and method for a gaming machine
US20060111178A1 (en) * 2004-09-16 2006-05-25 Bally Gaming, Inc. System-level bonus game and related methods
US20060123339A1 (en) * 2004-09-16 2006-06-08 Dimichele Carmen General purpose user interface system and method
US20060205515A1 (en) * 2005-03-09 2006-09-14 Igt Magnetoresistive memory units as read only memory devices in gaming machines
US20060205514A1 (en) * 2005-03-09 2006-09-14 Igt MRAM as critical event storage for powered down gaming machines
US20060205513A1 (en) * 2005-03-09 2006-09-14 Igt MRAM as nonvolatile safe storage for power hit and ESD tolerance in gaming machines
US20060240888A1 (en) * 2005-04-25 2006-10-26 Aruze Corp. Gaming machine, gaming information authentication loading device and gaming information loading device
US20060287098A1 (en) * 2001-09-28 2006-12-21 Morrow James W System and method for gaming-content configuration and management system
US20070082737A1 (en) * 2004-09-16 2007-04-12 Bally Gaming International, Inc. User Interface System and Method
US20070111798A1 (en) * 2001-09-28 2007-05-17 Robb Harold K Controlled access switch
US20070111799A1 (en) * 2001-09-28 2007-05-17 Robb Harold K Controlled access switch
US20070117633A1 (en) * 2001-09-28 2007-05-24 Hamilton Garry L Store and Forward Patron Account Messaging System
US20070117634A1 (en) * 2001-09-28 2007-05-24 Hamilton Garry L Store and Forward Patron Account Messaging Method
US20080061137A1 (en) * 2001-11-13 2008-03-13 Santanu Dutta Secure Handling of Stored-Value Data Objects
US20080090652A1 (en) * 2006-10-16 2008-04-17 Kuehling Brian L Progressive controller
US20080090653A1 (en) * 2006-10-16 2008-04-17 Kuehling Brian L Secure progressive controller
US20080214310A1 (en) * 2007-02-14 2008-09-04 Cyberview Technology, Inc. Methods and systems for anonymous player profile storage and retrieval
US20080220879A1 (en) * 2005-09-07 2008-09-11 Bally Gaming, Inc. Trusted Cabinet Identification Method
US20080226649A1 (en) * 2000-12-08 2008-09-18 Coley Pharmaceutical Gmbh CPG-like nucleic acids and methods of use thereof
US20080235510A1 (en) * 2007-03-22 2008-09-25 Igt Multi-party encryption systems and methods
US20080254893A1 (en) * 2005-09-07 2008-10-16 Bally Gaming, Inc. Tournament bonus awards and related methods
US20090005177A1 (en) * 2007-06-26 2009-01-01 Aruze Corp. Game Processing Apparatus For Performing Area Authentication Of Gaming Information
US20090082099A1 (en) * 2004-09-16 2009-03-26 Bally Gaming International, Inc. User Interface System and System-Controlled Bonus System
US20090098936A1 (en) * 2004-09-27 2009-04-16 Bally Gaming, Inc. System and method for distributing software licenses
US20090172227A1 (en) * 2007-12-27 2009-07-02 Igt Serial advanced technology attachment write protection: mass storage data protection device
US20090191961A1 (en) * 2006-07-13 2009-07-30 Mccoull James Ross Electronic gaming machine including a smartcard for protection, and method of use
US20090209333A1 (en) * 2002-09-13 2009-08-20 Bryan Kelly Networked gaming system communication protocols and methods
US20090220078A1 (en) * 2005-08-29 2009-09-03 Campbell Steven M On-the-fly encryption on a gaming machine
US20090227362A1 (en) * 2004-09-16 2009-09-10 Bryan Kelly Networked gaming system communication protocols and methods
US20090227364A1 (en) * 2004-09-16 2009-09-10 Bryan Kelly Networked gaming system communication protocols and methods
US20090307781A1 (en) * 2005-12-27 2009-12-10 Nec Corporation Program execution control method, its device, and execution control program for same
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US7727070B2 (en) 2001-09-28 2010-06-01 Igt Method and apparatus for authenticating and verifying communication on a network of gaming devices
US7780523B2 (en) 2005-09-09 2010-08-24 Igt Server based gaming system having multiple progressive awards
US7837556B2 (en) 2001-09-28 2010-11-23 Igt Decoupling of the graphical presentation of a game from the presentation logic
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US7905778B2 (en) 2005-09-09 2011-03-15 Igt Server based gaming system having multiple progressive awards
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US7993199B2 (en) 2006-09-27 2011-08-09 Igt Server based gaming system having system triggered loyalty award sequences
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US8038530B2 (en) 2005-02-28 2011-10-18 Wms Gaming Inc. Method and apparatus for filtering wagering game content
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US20120239941A1 (en) * 2011-03-15 2012-09-20 Omron Corporation Programmable controller system, tool device, tool program, storage medium, and programmable controller
US8376846B1 (en) 2004-09-16 2013-02-19 Bally Gaming, Inc. Kiosk system and method for a gaming machine
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8517819B2 (en) 2005-09-07 2013-08-27 Bally Gaming, Inc. System gaming
US8568218B2 (en) 2005-09-07 2013-10-29 Bally Gaming, Inc. System gaming
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US8641518B2 (en) 2011-09-30 2014-02-04 Igt Ticket-based trial account
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US8992326B2 (en) 2006-09-06 2015-03-31 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9005013B2 (en) 2011-09-30 2015-04-14 Igt Gaming system and method for rewarding players
US9022855B2 (en) 2011-09-30 2015-05-05 Igt Gaming system and method for rewarding players
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US9082260B2 (en) 2004-09-16 2015-07-14 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9117342B2 (en) 2004-09-16 2015-08-25 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US9183701B2 (en) 2011-09-30 2015-11-10 Igt Gaming system and method for rewarding players
US9235955B2 (en) 2000-12-22 2016-01-12 Bally Gaming, Inc. Universal game monitoring unit and system
US20160148460A1 (en) * 2000-10-19 2016-05-26 Igt Remote configuration of gaming terminals
US9424712B2 (en) 2008-06-27 2016-08-23 Bally Gaming, Inc. Authenticating components in wagering game systems
US9442752B1 (en) 2014-09-03 2016-09-13 Amazon Technologies, Inc. Virtual secure execution environments
US9466170B2 (en) 2002-09-13 2016-10-11 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9491111B1 (en) 2014-09-03 2016-11-08 Amazon Technologies, Inc. Securing service control on third party hardware
US9521140B2 (en) 2014-09-03 2016-12-13 Amazon Technologies, Inc. Secure execution environment services
US9577829B1 (en) 2014-09-03 2017-02-21 Amazon Technologies, Inc. Multi-party computation services
US9584517B1 (en) * 2014-09-03 2017-02-28 Amazon Technologies, Inc. Transforms within secure execution environments
US9754116B1 (en) 2014-09-03 2017-09-05 Amazon Technologies, Inc. Web services in secure execution environments
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US9940785B2 (en) 2016-06-29 2018-04-10 Synergy Blue, Llc Dynamic placement of in-game ads, in-game product placement, and in-game promotions in wager-based game environments
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US10044695B1 (en) 2014-09-02 2018-08-07 Amazon Technologies, Inc. Application instances authenticated by secure measurements
US10061915B1 (en) 2014-09-03 2018-08-28 Amazon Technologies, Inc. Posture assessment in a secure execution environment
US10079681B1 (en) 2014-09-03 2018-09-18 Amazon Technologies, Inc. Securing service layer on third party hardware
US10163302B2 (en) 2016-08-08 2018-12-25 Double Down Interactive Llc Gaming system and method for providing a variable award in association with a virtual currency purchase
US10706669B2 (en) 2018-04-05 2020-07-07 Igt System and method for managing player data across different gaming entities
US10776457B1 (en) * 2014-07-22 2020-09-15 Epic Games, Inc. System and method for preventing execution of unauthorized code
US10803694B2 (en) 2004-09-16 2020-10-13 Sg Gaming, Inc. Player gaming console, gaming machine, networked gaming system
US10964159B2 (en) 2016-06-29 2021-03-30 Synergy Blue Llc Computer-implemented methods and regulated gaming machines configured for coordinated placement of ads
US11113926B2 (en) 2018-05-03 2021-09-07 Igt System and method for utilizing mobile device to track gaming data
US11113401B2 (en) 2019-03-21 2021-09-07 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices
US11120138B2 (en) 2019-03-21 2021-09-14 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7063615B2 (en) 1995-06-29 2006-06-20 Igt Electronic gaming apparatus with authentication
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
USRE39369E1 (en) * 1995-06-29 2006-10-31 Igt Electronic casino gaming system with improved play capacity, authentication and security
US20020025852A1 (en) 2000-09-29 2002-02-28 Alcorn Allan E. Gaming apparatus with portrait-mode display
GB2363867A (en) * 2000-06-19 2002-01-09 Martyn Gilbert Access control method
US6928548B1 (en) 2000-09-29 2005-08-09 Intel Corporation System and method for verifying the integrity of stored information within an electronic device
WO2002095548A2 (en) * 2001-05-21 2002-11-28 Wincor Nixdorf International Gmbh Method for secure loading of data in data processing units and device for implementing said method
GB0116568D0 (en) * 2001-07-06 2001-08-29 Ncipher Corp Ltd Firmware validation
US7316616B2 (en) 2002-01-16 2008-01-08 Igt Gaming system license management
FR2849230B1 (en) * 2002-12-24 2005-04-22 Francois Bangui METHOD AND APPARATUS FOR VERIFYING THE INTEGRITY OF A SOFTWARE APPLICATION WITHOUT AN ENCRYPTION / DECRYMENT KEY
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
KR100780362B1 (en) * 2006-10-27 2007-11-30 삼성전자주식회사 Apparatus and method for downloading sofrware in portable terminal

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5004232A (en) * 1989-10-13 1991-04-02 Macronix, Inc. Computer game cartridge security circuit
US5259626A (en) * 1992-08-07 1993-11-09 Std Electronic International Ltd. Programmable video game controller
US5326104A (en) * 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
US5421006A (en) * 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5489095A (en) * 1992-07-01 1996-02-06 U.S. Philips Corporation Device for protecting the validity of time sensitive information
JPH0859023A (en) * 1994-08-25 1996-03-05 Sony Corp Photographic paper detecting device of printer
US5638447A (en) * 1996-05-15 1997-06-10 Micali; Silvio Compact digital signatures
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US5778070A (en) * 1996-06-28 1998-07-07 Intel Corporation Method and apparatus for protecting flash memory
US5860099A (en) * 1993-05-12 1999-01-12 Usar Systems, Inc. Stored program system with protected memory and secure signature extraction
JPH11288198A (en) * 1998-03-05 1999-10-19 Xerox Corp Method for monitoring defect of photoreceptor surface in image processor
US6149522A (en) * 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US6301658B1 (en) * 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6490491B1 (en) * 1998-10-29 2002-12-03 Mannesmann Vdo Ag Method and device for programming a controller, in particular in a motor vehicle
US6595856B1 (en) * 2000-01-04 2003-07-22 Sigma Game, Inc. Electronic security technique for gaming software

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09251268A (en) * 1996-03-15 1997-09-22 Matsushita Electric Ind Co Ltd Multiple digital signature system

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5004232A (en) * 1989-10-13 1991-04-02 Macronix, Inc. Computer game cartridge security circuit
US5326104A (en) * 1992-02-07 1994-07-05 Igt Secure automated electronic casino gaming system
US5421006A (en) * 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5489095A (en) * 1992-07-01 1996-02-06 U.S. Philips Corporation Device for protecting the validity of time sensitive information
US5259626A (en) * 1992-08-07 1993-11-09 Std Electronic International Ltd. Programmable video game controller
US5860099A (en) * 1993-05-12 1999-01-12 Usar Systems, Inc. Stored program system with protected memory and secure signature extraction
JPH0859023A (en) * 1994-08-25 1996-03-05 Sony Corp Photographic paper detecting device of printer
US6106396A (en) * 1995-06-29 2000-08-22 Silicon Gaming, Inc. Electronic casino gaming system with improved play capacity, authentication and security
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US6149522A (en) * 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US5638447A (en) * 1996-05-15 1997-06-10 Micali; Silvio Compact digital signatures
US5778070A (en) * 1996-06-28 1998-07-07 Intel Corporation Method and apparatus for protecting flash memory
JPH11288198A (en) * 1998-03-05 1999-10-19 Xerox Corp Method for monitoring defect of photoreceptor surface in image processor
US6301658B1 (en) * 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6490491B1 (en) * 1998-10-29 2002-12-03 Mannesmann Vdo Ag Method and device for programming a controller, in particular in a motor vehicle
US6595856B1 (en) * 2000-01-04 2003-07-22 Sigma Game, Inc. Electronic security technique for gaming software

Cited By (230)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8226470B2 (en) * 1998-06-18 2012-07-24 Aristocrat Technologies Australia Pty Limited Method of linking devices to gaming machines
US20050181873A1 (en) * 1998-06-18 2005-08-18 Aristocrat Technologies Australia Pty Method of linking devices to gaming machines
US20010016042A1 (en) * 1999-12-27 2001-08-23 Nokia Mobile Phones Ltd. Method for binding a program module
US7263618B2 (en) * 1999-12-27 2007-08-28 Nokia Corporation Method for binding a program module
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US8221218B2 (en) 2000-06-23 2012-07-17 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US20030216172A1 (en) * 2000-08-21 2003-11-20 Lemay Steven G. Method and apparatus for software authentication
US7520811B2 (en) 2000-08-21 2009-04-21 Igt Method and apparatus for software authentication
US20070149280A1 (en) * 2000-08-21 2007-06-28 Igt Method and Apparatus for Software Authentication
US7201662B2 (en) * 2000-08-21 2007-04-10 Igt Method and apparatus for software authentication
US9836918B2 (en) * 2000-10-19 2017-12-05 Igt Remote configuration of gaming terminals
US20160148460A1 (en) * 2000-10-19 2016-05-26 Igt Remote configuration of gaming terminals
US20080226649A1 (en) * 2000-12-08 2008-09-18 Coley Pharmaceutical Gmbh CPG-like nucleic acids and methods of use thereof
US9235955B2 (en) 2000-12-22 2016-01-12 Bally Gaming, Inc. Universal game monitoring unit and system
US20020091648A1 (en) * 2000-12-22 2002-07-11 Phillips Carl Alexander Secure communications for a currency handling machine
US6934844B2 (en) * 2000-12-22 2005-08-23 Mars Incorporated Secure communications for a currency handling machine
US7043025B2 (en) * 2001-08-31 2006-05-09 Alldredge Robert L Method and apparatus for secured electronic commerce
US20050097365A1 (en) * 2001-08-31 2005-05-05 Alldredge Robert L. Method and Apparatus for Secured Electronic Commerce
US20070117633A1 (en) * 2001-09-28 2007-05-24 Hamilton Garry L Store and Forward Patron Account Messaging System
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US7837556B2 (en) 2001-09-28 2010-11-23 Igt Decoupling of the graphical presentation of a game from the presentation logic
US7727070B2 (en) 2001-09-28 2010-06-01 Igt Method and apparatus for authenticating and verifying communication on a network of gaming devices
US20030092484A1 (en) * 2001-09-28 2003-05-15 Acres Gaming Incorporated System for awarding a bonus to a gaming device on a wide area network
US20040063499A1 (en) * 2001-09-28 2004-04-01 Acres Gaming Incorporated System for awarding a bonus to a gaming device on a wide area network
US20070111799A1 (en) * 2001-09-28 2007-05-17 Robb Harold K Controlled access switch
US8251807B2 (en) 2001-09-28 2012-08-28 Igt Game development architecture that decouples the game logic from the graphics logic
US7794322B2 (en) 2001-09-28 2010-09-14 Igt System for awarding a bonus to a gaming device on a wide area network
US20050227769A1 (en) * 2001-09-28 2005-10-13 Morrow James W Gaming device network managing system and method
US7988554B2 (en) 2001-09-28 2011-08-02 Igt Game development architecture that decouples the game logic from the graphics logic
US20070117634A1 (en) * 2001-09-28 2007-05-24 Hamilton Garry L Store and Forward Patron Account Messaging Method
US20060287098A1 (en) * 2001-09-28 2006-12-21 Morrow James W System and method for gaming-content configuration and management system
US20070111798A1 (en) * 2001-09-28 2007-05-17 Robb Harold K Controlled access switch
US8708826B2 (en) 2001-09-28 2014-04-29 Bally Gaming, Inc. Controlled access switch
US8151329B2 (en) * 2001-11-13 2012-04-03 Ericsson Inc. Secure handling of stored-value data objects
US20080061137A1 (en) * 2001-11-13 2008-03-13 Santanu Dutta Secure Handling of Stored-Value Data Objects
US20070232394A1 (en) * 2002-04-10 2007-10-04 Wms Gaming Inc. Gaming software authentication
US8226473B2 (en) * 2002-04-10 2012-07-24 Wms Gaming Inc. Gaming software authentication
US20030195033A1 (en) * 2002-04-10 2003-10-16 Gazdic Daniel J. Gaming software authentication
US7828653B2 (en) 2002-04-10 2010-11-09 Wms Gaming Inc. Gaming software authentication
US8419533B2 (en) 2002-04-10 2013-04-16 Wms Gaming Inc. Gaming software authentication
US20030236992A1 (en) * 2002-06-19 2003-12-25 Sameer Yami Method and system for providing secure logging for intrusion detection
US20040048660A1 (en) * 2002-09-06 2004-03-11 Gentles Thomas A. Security of gaming software
AU2003244574B2 (en) * 2002-09-06 2009-12-03 Bally Gaming, Inc. Security of gaming software
US7320642B2 (en) * 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
US7874916B2 (en) 2002-09-06 2011-01-25 Wms Gaming Inc. Security of gaming software
US20080076549A1 (en) * 2002-09-06 2008-03-27 Wms Gaming Inc. Security of gaming software
US20090209333A1 (en) * 2002-09-13 2009-08-20 Bryan Kelly Networked gaming system communication protocols and methods
US9466170B2 (en) 2002-09-13 2016-10-11 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US20090227363A1 (en) * 2002-09-13 2009-09-10 Kelly Bryan M Networked gaming system communication protocols and methods
US8986121B2 (en) 2002-09-13 2015-03-24 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US20040054952A1 (en) * 2002-09-13 2004-03-18 Morrow James W. Device verification system and method
US9053610B2 (en) 2002-09-13 2015-06-09 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8986122B2 (en) 2002-09-13 2015-03-24 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US9317994B2 (en) 2002-09-13 2016-04-19 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US20040176162A1 (en) * 2003-03-03 2004-09-09 Rothschild Wayne H. Gaming machine system having automatic reporting feature
US8210938B2 (en) 2003-03-03 2012-07-03 Wms Gaming Inc. Gaming machine system having automatic reporting feature
US7347778B2 (en) * 2003-03-03 2008-03-25 Wms Gaming Inc. Gaming machine system having automatic reporting feature
US20040248646A1 (en) * 2003-06-09 2004-12-09 Canterbury Stephen A. Gaming machine having hardware-accelerated software authentication
US7367889B2 (en) 2003-06-09 2008-05-06 Wms Gaming Inc. Gaming machine having hardware-accelerated software authentication
US20040259643A1 (en) * 2003-06-17 2004-12-23 Gentles Thomas A. Gaming machine having reduced-read software authentication
US7600108B2 (en) 2003-06-17 2009-10-06 Wms Gaming Inc. Gaming machine having reduced-read software authentication
US7491122B2 (en) 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US20050009599A1 (en) * 2003-07-09 2005-01-13 Ryan Chad A. Gaming machine having targeted run-time software authentication
US20050014559A1 (en) * 2003-07-16 2005-01-20 Igt Secured verification of configuration data for field programmable gate array devices
US7878902B2 (en) * 2003-07-16 2011-02-01 Igt Secured verification of configuration data for field programmable gate array devices
US20110161948A1 (en) * 2003-07-25 2011-06-30 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US8025574B2 (en) 2003-07-25 2011-09-27 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US20050043098A1 (en) * 2003-07-25 2005-02-24 John Hilbert Method and apparatus for changing firmware in a gaming printer
US7857702B2 (en) * 2003-07-25 2010-12-28 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US20050143171A1 (en) * 2003-12-30 2005-06-30 Loose Timothy C. Gaming machine having sampled software verification
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US8814648B2 (en) 2004-08-19 2014-08-26 Igt Gaming system having multiple gaming machines which provide bonus awards
US9600968B2 (en) 2004-08-19 2017-03-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US9082260B2 (en) 2004-09-16 2015-07-14 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8568225B2 (en) 2004-09-16 2013-10-29 Bally Gaming, Inc. User interface system and method for creating and verifying signed content
US20070082737A1 (en) * 2004-09-16 2007-04-12 Bally Gaming International, Inc. User Interface System and Method
US8684822B2 (en) 2004-09-16 2014-04-01 Bally Gaming, Inc. System-level bonus game and related methods
US8535158B2 (en) 2004-09-16 2013-09-17 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US10803694B2 (en) 2004-09-16 2020-10-13 Sg Gaming, Inc. Player gaming console, gaming machine, networked gaming system
US8529349B2 (en) 2004-09-16 2013-09-10 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8517830B2 (en) 2004-09-16 2013-08-27 Bally Gaming, Inc. User interface system and method for a gaming machine
US8376846B1 (en) 2004-09-16 2013-02-19 Bally Gaming, Inc. Kiosk system and method for a gaming machine
US8348759B2 (en) 2004-09-16 2013-01-08 Bally Gaming, Inc. User interface system and method for a gaming machine
US7905780B2 (en) 2004-09-16 2011-03-15 Bally Gaming International, Inc. User interface system and method
WO2006034124A2 (en) * 2004-09-16 2006-03-30 Bally Gaming, Inc. User interface system and method for creating and verifying signed content
US20090227364A1 (en) * 2004-09-16 2009-09-10 Bryan Kelly Networked gaming system communication protocols and methods
US20060068907A1 (en) * 2004-09-16 2006-03-30 Dimichele Carmen User interface system and method for a gaming machine
US9022866B2 (en) 2004-09-16 2015-05-05 Bally Gaming, Inc. User interface system and system-controlled bonus system
US7950999B2 (en) 2004-09-16 2011-05-31 Bally Gaming, Inc. User interface system and method for a gaming machine
US20060068906A1 (en) * 2004-09-16 2006-03-30 James Morrow User interface system and method for a gaming machine
US20090227362A1 (en) * 2004-09-16 2009-09-10 Bryan Kelly Networked gaming system communication protocols and methods
US20060123339A1 (en) * 2004-09-16 2006-06-08 Dimichele Carmen General purpose user interface system and method
US20060100011A1 (en) * 2004-09-16 2006-05-11 Morrow James W User interface system and method for creating and verifying signed content
US20090082099A1 (en) * 2004-09-16 2009-03-26 Bally Gaming International, Inc. User Interface System and System-Controlled Bonus System
US9308447B2 (en) 2004-09-16 2016-04-12 Bally Gaming, Inc. User interface system and method for a gaming machine
US9117342B2 (en) 2004-09-16 2015-08-25 Bally Gaming, Inc. Networked gaming system communication protocols and methods
WO2006034124A3 (en) * 2004-09-16 2009-04-30 Bally Gaming Inc User interface system and method for creating and verifying signed content
US20110218040A1 (en) * 2004-09-16 2011-09-08 Bally Gaming, Inc. User interface system and method for a gaming machine
US20060111178A1 (en) * 2004-09-16 2006-05-25 Bally Gaming, Inc. System-level bonus game and related methods
US20060063594A1 (en) * 2004-09-23 2006-03-23 Jamal Benbrahim Methods and apparatus for negotiating communications within a gaming network
US8015595B2 (en) * 2004-09-23 2011-09-06 Igt Methods and apparatus for negotiating communications within a gaming network
US20090098936A1 (en) * 2004-09-27 2009-04-16 Bally Gaming, Inc. System and method for distributing software licenses
US8038530B2 (en) 2005-02-28 2011-10-18 Wms Gaming Inc. Method and apparatus for filtering wagering game content
US7722468B2 (en) * 2005-03-09 2010-05-25 Igt Magnetoresistive memory units as read only memory devices in gaming machines
US20060205515A1 (en) * 2005-03-09 2006-09-14 Igt Magnetoresistive memory units as read only memory devices in gaming machines
US20060205513A1 (en) * 2005-03-09 2006-09-14 Igt MRAM as nonvolatile safe storage for power hit and ESD tolerance in gaming machines
US7736234B2 (en) 2005-03-09 2010-06-15 Igt MRAM as critical event storage for powered down gaming machines
US20060205514A1 (en) * 2005-03-09 2006-09-14 Igt MRAM as critical event storage for powered down gaming machines
US20060240888A1 (en) * 2005-04-25 2006-10-26 Aruze Corp. Gaming machine, gaming information authentication loading device and gaming information loading device
US8095990B2 (en) * 2005-04-25 2012-01-10 Universal Entertainment Corporation Gaming machine, gaming information authentication loading device and gaming information loading device
AU2006201700B2 (en) * 2005-04-25 2011-05-19 Bot M8 Llc Gaming machine, gaming information authentication loading device and gaming information loading device
US8705739B2 (en) 2005-08-29 2014-04-22 Wms Gaming Inc. On-the-fly encryption on a gaming machine
US20090220078A1 (en) * 2005-08-29 2009-09-03 Campbell Steven M On-the-fly encryption on a gaming machine
US8968095B2 (en) 2005-09-07 2015-03-03 Bally Gaming, Inc. System gaming
US8660675B2 (en) 2005-09-07 2014-02-25 Bally Gaming, Inc. System gaming
US20080220879A1 (en) * 2005-09-07 2008-09-11 Bally Gaming, Inc. Trusted Cabinet Identification Method
US9218707B2 (en) 2005-09-07 2015-12-22 Bally Gaming, Inc. System gaming
US8998727B2 (en) 2005-09-07 2015-04-07 Bally Gaming, Inc. System gaming
US8708816B2 (en) 2005-09-07 2014-04-29 Bally Gaming, Inc. System gaming
US8678901B1 (en) 2005-09-07 2014-03-25 Bally Gaming System gaming
US9105148B2 (en) 2005-09-07 2015-08-11 Bally Gaming, Inc. System gaming
US8678902B2 (en) 2005-09-07 2014-03-25 Bally Gaming, Inc. System gaming
US9214057B2 (en) 2005-09-07 2015-12-15 Bally Gaming, Inc. System gaming
US8662989B2 (en) 2005-09-07 2014-03-04 Bally Gaming, Inc. System gaming
US8961317B2 (en) 2005-09-07 2015-02-24 Bally Gaming, Inc. System gaming
US20080254893A1 (en) * 2005-09-07 2008-10-16 Bally Gaming, Inc. Tournament bonus awards and related methods
US8517819B2 (en) 2005-09-07 2013-08-27 Bally Gaming, Inc. System gaming
US8657664B2 (en) 2005-09-07 2014-02-25 Bally Gaming, Inc. System gaming
US8523650B2 (en) 2005-09-07 2013-09-03 Bally Gaming, Inc. System gaming
US8647188B2 (en) 2005-09-07 2014-02-11 Bryan M. Kelly System gaming
US9214058B2 (en) 2005-09-07 2015-12-15 Bally Gaming, Inc. System gaming
US8568218B2 (en) 2005-09-07 2013-10-29 Bally Gaming, Inc. System gaming
US8777750B2 (en) 2005-09-07 2014-07-15 Bally Gaming, Inc. System gaming
US8944918B2 (en) 2005-09-07 2015-02-03 Bryan M. Kelly System gaming
US8622801B2 (en) 2005-09-07 2014-01-07 Bally Gaming, Inc. System gaming
US8840462B2 (en) 2005-09-07 2014-09-23 Bally Gaming, Inc. Tournament bonus awards and related methods
US8622806B2 (en) 2005-09-07 2014-01-07 Bally Gaming, Inc. System gaming
US8636574B2 (en) 2005-09-07 2014-01-28 Bally Gaming, Inc. System gaming
US7905778B2 (en) 2005-09-09 2011-03-15 Igt Server based gaming system having multiple progressive awards
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US7780523B2 (en) 2005-09-09 2010-08-24 Igt Server based gaming system having multiple progressive awards
US20090307781A1 (en) * 2005-12-27 2009-12-10 Nec Corporation Program execution control method, its device, and execution control program for same
US8827802B2 (en) * 2006-07-13 2014-09-09 Aristocrat Technologies Australia Pty Ltd Electronic gaming machine including a smartcard for protection, and method of use
US20090191961A1 (en) * 2006-07-13 2009-07-30 Mccoull James Ross Electronic gaming machine including a smartcard for protection, and method of use
US9898891B2 (en) 2006-07-27 2018-02-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US9269228B2 (en) 2006-07-27 2016-02-23 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8992326B2 (en) 2006-09-06 2015-03-31 Bally Gaming, Inc. Networked gaming system communication protocols and methods
US8221226B2 (en) 2006-09-27 2012-07-17 Igt Server based gaming system having system triggered loyalty award sequences
US8206212B2 (en) 2006-09-27 2012-06-26 Igt Server based gaming system having system triggered loyalty award sequences
US8210930B2 (en) 2006-09-27 2012-07-03 Igt Server based gaming system having system triggered loyalty award sequences
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US7993199B2 (en) 2006-09-27 2011-08-09 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US8500542B2 (en) 2006-09-27 2013-08-06 Igt Server based gaming system having system triggered loyalty award sequences
US8012009B2 (en) 2006-09-27 2011-09-06 Igt Server based gaming system having system triggered loyalty award sequences
US8262469B2 (en) 2006-09-27 2012-09-11 Igt Server based gaming system having system triggered loyalty award sequences
US20080090653A1 (en) * 2006-10-16 2008-04-17 Kuehling Brian L Secure progressive controller
US7896741B2 (en) 2006-10-16 2011-03-01 Igt Progressive controller
US7934993B2 (en) 2006-10-16 2011-05-03 Igt Secure progressive controller
US20080090652A1 (en) * 2006-10-16 2008-04-17 Kuehling Brian L Progressive controller
US20080214310A1 (en) * 2007-02-14 2008-09-04 Cyberview Technology, Inc. Methods and systems for anonymous player profile storage and retrieval
US7917747B2 (en) 2007-03-22 2011-03-29 Igt Multi-party encryption systems and methods
US8078868B2 (en) 2007-03-22 2011-12-13 Igt Multi-party encryption systems and methods
US20110138181A1 (en) * 2007-03-22 2011-06-09 Igt Multi-party encryption systems and methods
US20080235510A1 (en) * 2007-03-22 2008-09-25 Igt Multi-party encryption systems and methods
US8371943B2 (en) * 2007-06-26 2013-02-12 Universal Entertainment Corporation Game processing apparatus for performing area authentication of gaming information
US20090005177A1 (en) * 2007-06-26 2009-01-01 Aruze Corp. Game Processing Apparatus For Performing Area Authentication Of Gaming Information
US8216062B2 (en) 2007-07-30 2012-07-10 Igt Gaming system and method for providing an additional gaming currency
US11062561B2 (en) 2007-07-30 2021-07-13 Igt Gaming system and method for providing an additional gaming currency
US9569930B2 (en) 2007-07-30 2017-02-14 Igt Gaming system and method for providing an additional gaming currency
US9396606B2 (en) 2007-07-30 2016-07-19 Igt Gaming system and method for providing an additional gaming currency
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9978213B2 (en) 2007-08-10 2018-05-22 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US10867477B2 (en) 2007-08-10 2020-12-15 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US9269223B2 (en) 2007-10-26 2016-02-23 Igt Gaming system and method for providing play of local first game and remote second game
US20090172227A1 (en) * 2007-12-27 2009-07-02 Igt Serial advanced technology attachment write protection: mass storage data protection device
US8423738B2 (en) 2007-12-27 2013-04-16 Igt Serial advanced technology attachment write protection: mass storage data protection device
US8140796B2 (en) 2007-12-27 2012-03-20 Igt Serial advanced technology attachment write protection: mass storage data protection device
US9424712B2 (en) 2008-06-27 2016-08-23 Bally Gaming, Inc. Authenticating components in wagering game systems
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US9311460B2 (en) * 2011-03-15 2016-04-12 Omron Corporation Programmable controller system, tool device, tool program, storage medium, and programmable controller
US20120239941A1 (en) * 2011-03-15 2012-09-20 Omron Corporation Programmable controller system, tool device, tool program, storage medium, and programmable controller
US9466168B2 (en) 2011-09-30 2016-10-11 Igt Gaming system and method for rewarding players
US9183701B2 (en) 2011-09-30 2015-11-10 Igt Gaming system and method for rewarding players
US9501899B2 (en) 2011-09-30 2016-11-22 Igt Gaming system and method for rewarding players
US8641518B2 (en) 2011-09-30 2014-02-04 Igt Ticket-based trial account
US10121319B2 (en) 2011-09-30 2018-11-06 Igt Gaming system and method for rewarding players
US9005013B2 (en) 2011-09-30 2015-04-14 Igt Gaming system and method for rewarding players
US9022855B2 (en) 2011-09-30 2015-05-05 Igt Gaming system and method for rewarding players
US9245414B2 (en) 2011-09-30 2016-01-26 Igt Gaming system and method for rewarding players
US9886821B2 (en) 2011-09-30 2018-02-06 Igt Gaming system and method for rewarding players
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US8966278B2 (en) 2012-03-27 2015-02-24 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
US10776457B1 (en) * 2014-07-22 2020-09-15 Epic Games, Inc. System and method for preventing execution of unauthorized code
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US10044695B1 (en) 2014-09-02 2018-08-07 Amazon Technologies, Inc. Application instances authenticated by secure measurements
US9577829B1 (en) 2014-09-03 2017-02-21 Amazon Technologies, Inc. Multi-party computation services
US9521140B2 (en) 2014-09-03 2016-12-13 Amazon Technologies, Inc. Secure execution environment services
US9491111B1 (en) 2014-09-03 2016-11-08 Amazon Technologies, Inc. Securing service control on third party hardware
US10061915B1 (en) 2014-09-03 2018-08-28 Amazon Technologies, Inc. Posture assessment in a secure execution environment
US10079681B1 (en) 2014-09-03 2018-09-18 Amazon Technologies, Inc. Securing service layer on third party hardware
US9442752B1 (en) 2014-09-03 2016-09-13 Amazon Technologies, Inc. Virtual secure execution environments
US9584517B1 (en) * 2014-09-03 2017-02-28 Amazon Technologies, Inc. Transforms within secure execution environments
US9754116B1 (en) 2014-09-03 2017-09-05 Amazon Technologies, Inc. Web services in secure execution environments
US10318336B2 (en) 2014-09-03 2019-06-11 Amazon Technologies, Inc. Posture assessment in a secure execution environment
US9800559B2 (en) 2014-09-03 2017-10-24 Amazon Technologies, Inc. Securing service control on third party hardware
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US9940785B2 (en) 2016-06-29 2018-04-10 Synergy Blue, Llc Dynamic placement of in-game ads, in-game product placement, and in-game promotions in wager-based game environments
US10249137B2 (en) 2016-06-29 2019-04-02 Synergy Blue, LLP Dynamic placement of in-game ads, in-game product placement, and in-game promotions in wager-based game environments
US11341810B2 (en) 2016-06-29 2022-05-24 Synergy Blue, Llc Dynamic placement of in-game ads, in-game product placement, and in-game promotions in wager-based game environments
US10964159B2 (en) 2016-06-29 2021-03-30 Synergy Blue Llc Computer-implemented methods and regulated gaming machines configured for coordinated placement of ads
US10540847B2 (en) 2016-08-08 2020-01-21 Double Down Interactive Llc Gaming system and method for providing a variable award in association with a virtual currency purchase
US10163302B2 (en) 2016-08-08 2018-12-25 Double Down Interactive Llc Gaming system and method for providing a variable award in association with a virtual currency purchase
US10706669B2 (en) 2018-04-05 2020-07-07 Igt System and method for managing player data across different gaming entities
US11450174B2 (en) 2018-04-05 2022-09-20 Igt System and method for managing player data across different gaming entities
US11915551B2 (en) 2018-04-05 2024-02-27 Igt System and method for managing player data across different gaming entities
US11113926B2 (en) 2018-05-03 2021-09-07 Igt System and method for utilizing mobile device to track gaming data
US11113401B2 (en) 2019-03-21 2021-09-07 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices
US11120138B2 (en) 2019-03-21 2021-09-14 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices
US11651078B2 (en) 2019-03-21 2023-05-16 Aristocrat Technologies Australia Pty Limited Secure bootloader for electronic gaming machines and other computing devices

Also Published As

Publication number Publication date
AUPP734298A0 (en) 1998-12-24
WO2000033196A1 (en) 2000-06-08

Similar Documents

Publication Publication Date Title
US6722986B1 (en) Electronic casino gaming with authentication and improved security
US7798900B2 (en) Secure gaming system
US6962530B2 (en) Authentication in a secure computerized gaming system
US7367889B2 (en) Gaming machine having hardware-accelerated software authentication
CA2844557C (en) Multi-tiered static chain of trust
US7179170B2 (en) Pass-through live validation device and method
US6477251B1 (en) Apparatus and method for securely determining an outcome from multiple random event generators
US20030203755A1 (en) Encryption in a secure computerized gaming system
CA2533520A1 (en) Security for gaming devices
US20020187828A1 (en) Method and apparatus for securing gaming machine operating data
JP3491065B2 (en) Gaming machine inspection equipment
AU767422B2 (en) Electronic casino gaming with authentication and improved security
AU2003223536B2 (en) Authentication in a secure computerized gaming system

Legal Events

Date Code Title Description
AS Assignment

Owner name: ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LTD., AUSTRA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LYONS, MARTIN;MUIR, ROBERT LINLEY;REEL/FRAME:011924/0598

Effective date: 20010328

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: UBS AG, STAMFORD BRANCH, CONNECTICUT

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED;REEL/FRAME:034777/0498

Effective date: 20141020

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: UBS AG, STAMFORD BRANCH, AS SECURITY TRUSTEE, CONNECTICUT

Free format text: SECURITY INTEREST;ASSIGNOR:ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED;REEL/FRAME:052828/0001

Effective date: 20200521

AS Assignment

Owner name: ARISTOCRAT TECHNOLOGIES AUSTRALIA PTY LIMITED, AUSTRALIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:UBS AG, STAMFORD BRANCH;REEL/FRAME:059368/0799

Effective date: 20220211

AS Assignment

Owner name: BANK OF AMERICA, N.A., NORTH CAROLINA

Free format text: NOTICE OF ASSIGNMENT OF SECURITY INTEREST;ASSIGNOR:UBS AG, STAMFORD BRANCH;REEL/FRAME:060204/0216

Effective date: 20220524